Headline
RHSA-2022:7108: Red Hat Security Advisory: sqlite security update
An update for sqlite is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2020-35525: sqlite: Null pointer derreference in src/select.c
- CVE-2020-35527: sqlite: Out of bounds access during table rename
Synopsis
Moderate: sqlite security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for sqlite is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
- sqlite: Out of bounds access during table rename (CVE-2020-35527)
- sqlite: Null pointer derreference in src/select.c (CVE-2020-35525)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2122324 - CVE-2020-35525 sqlite: Null pointer derreference in src/select.c
- BZ - 2122329 - CVE-2020-35527 sqlite: Out of bounds access during table rename
Red Hat Enterprise Linux for x86_64 8
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
x86_64
lemon-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 6803c4584365b136bcb19f710ae58bd99d9066148b3a590ef538346316a81ce2
lemon-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 2f0016c159e97b70feb796930ab4448ceb45e370fa6a981037508daebb28d572
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 044405ff20aca0227003f69ebd5fca11be3da715efdcce85b6b89d6409840fde
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 044405ff20aca0227003f69ebd5fca11be3da715efdcce85b6b89d6409840fde
sqlite-3.26.0-16.el8_6.i686.rpm
SHA-256: 7e9197b776f314fce021cf319ad42ebc2ceb0ed669fb28682bc1c5f98a3b3db4
sqlite-3.26.0-16.el8_6.x86_64.rpm
SHA-256: b3d65f478bd8973b3de3cca2504120b6e9e6a8cc6b524c33d1f05b92fc5b8927
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 22ea8ff8b322f649acd15f85ccf0998a6316528868bb92e9a6ec06f4747eeadd
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 982e767807c877485eac0a6a836c275e054d9490711fd592c1f9f632f24cf4f6
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 982e767807c877485eac0a6a836c275e054d9490711fd592c1f9f632f24cf4f6
sqlite-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: bd2f7f7cd7b24e7b3be74b5b3efe5072ab4135dfb3c15c03c02d21afadde9a38
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 7842399d154e1545aad6a69b6e4f387fbed7e57310f3dc1441851fce6bb18d7b
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 7842399d154e1545aad6a69b6e4f387fbed7e57310f3dc1441851fce6bb18d7b
sqlite-debugsource-3.26.0-16.el8_6.i686.rpm
SHA-256: 93f24204bb2b141b65f4fd12351e1823138fda7a1357b087b4ac26543b3a8b16
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
SHA-256: fde13148305b6e459abade188c83c339a29e5ca9f74397d0d2bc94dc7fd460ee
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
SHA-256: fde13148305b6e459abade188c83c339a29e5ca9f74397d0d2bc94dc7fd460ee
sqlite-devel-3.26.0-16.el8_6.i686.rpm
SHA-256: b64131165580262bda99e67547196f0f22399c8e01d87d086bda65efa3abc151
sqlite-devel-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 896fae2e68540b0f3236773f258c323d7652e6158af1112428b16ba355acbb61
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.i686.rpm
SHA-256: e77608316e89b681f6fbaec3c2170c7a6de41456c5d16a785d4041933f7cf2fc
sqlite-libs-3.26.0-16.el8_6.x86_64.rpm
SHA-256: b9cb64cbd8df172d478cd77d6dfa95309b5f3599dd4ce3423b0da7c93e25b6a4
sqlite-libs-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 6dec73c1b4cd40df87a37946808f57888a1a0bd391757409146c64ea5cc7cd14
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: c3b2411c4da6f4975bbd7de71a923dc98b1ca2e8d8663330e1b8dc3e6a186410
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: c3b2411c4da6f4975bbd7de71a923dc98b1ca2e8d8663330e1b8dc3e6a186410
sqlite-tcl-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 334fdb232c07f25abedbe465fbd3f98d7ee4d353574d9ec8838dbd0d6722f1d0
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 3cff41318d2e38368b3663fc701cdd4fc960102aaaedd311a9e7851a32e4bf8f
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 3cff41318d2e38368b3663fc701cdd4fc960102aaaedd311a9e7851a32e4bf8f
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
x86_64
lemon-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 6803c4584365b136bcb19f710ae58bd99d9066148b3a590ef538346316a81ce2
lemon-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 2f0016c159e97b70feb796930ab4448ceb45e370fa6a981037508daebb28d572
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 044405ff20aca0227003f69ebd5fca11be3da715efdcce85b6b89d6409840fde
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 044405ff20aca0227003f69ebd5fca11be3da715efdcce85b6b89d6409840fde
sqlite-3.26.0-16.el8_6.i686.rpm
SHA-256: 7e9197b776f314fce021cf319ad42ebc2ceb0ed669fb28682bc1c5f98a3b3db4
sqlite-3.26.0-16.el8_6.x86_64.rpm
SHA-256: b3d65f478bd8973b3de3cca2504120b6e9e6a8cc6b524c33d1f05b92fc5b8927
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 22ea8ff8b322f649acd15f85ccf0998a6316528868bb92e9a6ec06f4747eeadd
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 982e767807c877485eac0a6a836c275e054d9490711fd592c1f9f632f24cf4f6
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 982e767807c877485eac0a6a836c275e054d9490711fd592c1f9f632f24cf4f6
sqlite-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: bd2f7f7cd7b24e7b3be74b5b3efe5072ab4135dfb3c15c03c02d21afadde9a38
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 7842399d154e1545aad6a69b6e4f387fbed7e57310f3dc1441851fce6bb18d7b
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 7842399d154e1545aad6a69b6e4f387fbed7e57310f3dc1441851fce6bb18d7b
sqlite-debugsource-3.26.0-16.el8_6.i686.rpm
SHA-256: 93f24204bb2b141b65f4fd12351e1823138fda7a1357b087b4ac26543b3a8b16
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
SHA-256: fde13148305b6e459abade188c83c339a29e5ca9f74397d0d2bc94dc7fd460ee
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
SHA-256: fde13148305b6e459abade188c83c339a29e5ca9f74397d0d2bc94dc7fd460ee
sqlite-devel-3.26.0-16.el8_6.i686.rpm
SHA-256: b64131165580262bda99e67547196f0f22399c8e01d87d086bda65efa3abc151
sqlite-devel-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 896fae2e68540b0f3236773f258c323d7652e6158af1112428b16ba355acbb61
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.i686.rpm
SHA-256: e77608316e89b681f6fbaec3c2170c7a6de41456c5d16a785d4041933f7cf2fc
sqlite-libs-3.26.0-16.el8_6.x86_64.rpm
SHA-256: b9cb64cbd8df172d478cd77d6dfa95309b5f3599dd4ce3423b0da7c93e25b6a4
sqlite-libs-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 6dec73c1b4cd40df87a37946808f57888a1a0bd391757409146c64ea5cc7cd14
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: c3b2411c4da6f4975bbd7de71a923dc98b1ca2e8d8663330e1b8dc3e6a186410
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: c3b2411c4da6f4975bbd7de71a923dc98b1ca2e8d8663330e1b8dc3e6a186410
sqlite-tcl-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 334fdb232c07f25abedbe465fbd3f98d7ee4d353574d9ec8838dbd0d6722f1d0
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 3cff41318d2e38368b3663fc701cdd4fc960102aaaedd311a9e7851a32e4bf8f
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 3cff41318d2e38368b3663fc701cdd4fc960102aaaedd311a9e7851a32e4bf8f
Red Hat Enterprise Linux Server - AUS 8.6
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
x86_64
lemon-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 6803c4584365b136bcb19f710ae58bd99d9066148b3a590ef538346316a81ce2
lemon-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 2f0016c159e97b70feb796930ab4448ceb45e370fa6a981037508daebb28d572
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 044405ff20aca0227003f69ebd5fca11be3da715efdcce85b6b89d6409840fde
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 044405ff20aca0227003f69ebd5fca11be3da715efdcce85b6b89d6409840fde
sqlite-3.26.0-16.el8_6.i686.rpm
SHA-256: 7e9197b776f314fce021cf319ad42ebc2ceb0ed669fb28682bc1c5f98a3b3db4
sqlite-3.26.0-16.el8_6.x86_64.rpm
SHA-256: b3d65f478bd8973b3de3cca2504120b6e9e6a8cc6b524c33d1f05b92fc5b8927
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 22ea8ff8b322f649acd15f85ccf0998a6316528868bb92e9a6ec06f4747eeadd
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 982e767807c877485eac0a6a836c275e054d9490711fd592c1f9f632f24cf4f6
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 982e767807c877485eac0a6a836c275e054d9490711fd592c1f9f632f24cf4f6
sqlite-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: bd2f7f7cd7b24e7b3be74b5b3efe5072ab4135dfb3c15c03c02d21afadde9a38
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 7842399d154e1545aad6a69b6e4f387fbed7e57310f3dc1441851fce6bb18d7b
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 7842399d154e1545aad6a69b6e4f387fbed7e57310f3dc1441851fce6bb18d7b
sqlite-debugsource-3.26.0-16.el8_6.i686.rpm
SHA-256: 93f24204bb2b141b65f4fd12351e1823138fda7a1357b087b4ac26543b3a8b16
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
SHA-256: fde13148305b6e459abade188c83c339a29e5ca9f74397d0d2bc94dc7fd460ee
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
SHA-256: fde13148305b6e459abade188c83c339a29e5ca9f74397d0d2bc94dc7fd460ee
sqlite-devel-3.26.0-16.el8_6.i686.rpm
SHA-256: b64131165580262bda99e67547196f0f22399c8e01d87d086bda65efa3abc151
sqlite-devel-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 896fae2e68540b0f3236773f258c323d7652e6158af1112428b16ba355acbb61
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.i686.rpm
SHA-256: e77608316e89b681f6fbaec3c2170c7a6de41456c5d16a785d4041933f7cf2fc
sqlite-libs-3.26.0-16.el8_6.x86_64.rpm
SHA-256: b9cb64cbd8df172d478cd77d6dfa95309b5f3599dd4ce3423b0da7c93e25b6a4
sqlite-libs-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 6dec73c1b4cd40df87a37946808f57888a1a0bd391757409146c64ea5cc7cd14
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: c3b2411c4da6f4975bbd7de71a923dc98b1ca2e8d8663330e1b8dc3e6a186410
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: c3b2411c4da6f4975bbd7de71a923dc98b1ca2e8d8663330e1b8dc3e6a186410
sqlite-tcl-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 334fdb232c07f25abedbe465fbd3f98d7ee4d353574d9ec8838dbd0d6722f1d0
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 3cff41318d2e38368b3663fc701cdd4fc960102aaaedd311a9e7851a32e4bf8f
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 3cff41318d2e38368b3663fc701cdd4fc960102aaaedd311a9e7851a32e4bf8f
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
s390x
lemon-3.26.0-16.el8_6.s390x.rpm
SHA-256: 3e1e85a2ba74883af159f5cc94b4448ba43d4ad41bf165a4d55d5a6b8e2125a8
lemon-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: e49bd69aff1a4b88c19518f4fbfe2041c268560e57f7b69c8dba5c96b2fa8ad3
lemon-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: e49bd69aff1a4b88c19518f4fbfe2041c268560e57f7b69c8dba5c96b2fa8ad3
sqlite-3.26.0-16.el8_6.s390x.rpm
SHA-256: a33bc5a47e35dde09c16dc97b9d52d1f209425237b9d764f31aef4b2f2408125
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 596f44516bf38236766a0cd0905bdf7cf4c841e7f0235756324ea6f3ca6a4fc0
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 596f44516bf38236766a0cd0905bdf7cf4c841e7f0235756324ea6f3ca6a4fc0
sqlite-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 7d917224d54c4390893964b87c53c1d157d1d238b182f3d7f4358203dd0534ce
sqlite-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 7d917224d54c4390893964b87c53c1d157d1d238b182f3d7f4358203dd0534ce
sqlite-debugsource-3.26.0-16.el8_6.s390x.rpm
SHA-256: 75b4ff5927e797a3f8d5efe74378746668c52cfb5341e164e0ecbe29f9a3a7af
sqlite-debugsource-3.26.0-16.el8_6.s390x.rpm
SHA-256: 75b4ff5927e797a3f8d5efe74378746668c52cfb5341e164e0ecbe29f9a3a7af
sqlite-devel-3.26.0-16.el8_6.s390x.rpm
SHA-256: 00165c32a1aa59645d969a755361082d4af33125415f73eb0305d986edf7dfab
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.s390x.rpm
SHA-256: 9f5d11cb9828cc6c5bbf49821b257f593724498b08c43e4f7b5c2fe6f0c9269a
sqlite-libs-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 0e08f3c255b13152b7bb8fd984d6e4c3d295fb5e02335296f1dab5158a72e270
sqlite-libs-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 0e08f3c255b13152b7bb8fd984d6e4c3d295fb5e02335296f1dab5158a72e270
sqlite-tcl-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: e2a0b265410f2ff5d4a0ac2e45a223771380baab793f74d7179dfe7d99e6214c
sqlite-tcl-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: e2a0b265410f2ff5d4a0ac2e45a223771380baab793f74d7179dfe7d99e6214c
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
s390x
lemon-3.26.0-16.el8_6.s390x.rpm
SHA-256: 3e1e85a2ba74883af159f5cc94b4448ba43d4ad41bf165a4d55d5a6b8e2125a8
lemon-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: e49bd69aff1a4b88c19518f4fbfe2041c268560e57f7b69c8dba5c96b2fa8ad3
lemon-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: e49bd69aff1a4b88c19518f4fbfe2041c268560e57f7b69c8dba5c96b2fa8ad3
sqlite-3.26.0-16.el8_6.s390x.rpm
SHA-256: a33bc5a47e35dde09c16dc97b9d52d1f209425237b9d764f31aef4b2f2408125
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 596f44516bf38236766a0cd0905bdf7cf4c841e7f0235756324ea6f3ca6a4fc0
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 596f44516bf38236766a0cd0905bdf7cf4c841e7f0235756324ea6f3ca6a4fc0
sqlite-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 7d917224d54c4390893964b87c53c1d157d1d238b182f3d7f4358203dd0534ce
sqlite-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 7d917224d54c4390893964b87c53c1d157d1d238b182f3d7f4358203dd0534ce
sqlite-debugsource-3.26.0-16.el8_6.s390x.rpm
SHA-256: 75b4ff5927e797a3f8d5efe74378746668c52cfb5341e164e0ecbe29f9a3a7af
sqlite-debugsource-3.26.0-16.el8_6.s390x.rpm
SHA-256: 75b4ff5927e797a3f8d5efe74378746668c52cfb5341e164e0ecbe29f9a3a7af
sqlite-devel-3.26.0-16.el8_6.s390x.rpm
SHA-256: 00165c32a1aa59645d969a755361082d4af33125415f73eb0305d986edf7dfab
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.s390x.rpm
SHA-256: 9f5d11cb9828cc6c5bbf49821b257f593724498b08c43e4f7b5c2fe6f0c9269a
sqlite-libs-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 0e08f3c255b13152b7bb8fd984d6e4c3d295fb5e02335296f1dab5158a72e270
sqlite-libs-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: 0e08f3c255b13152b7bb8fd984d6e4c3d295fb5e02335296f1dab5158a72e270
sqlite-tcl-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: e2a0b265410f2ff5d4a0ac2e45a223771380baab793f74d7179dfe7d99e6214c
sqlite-tcl-debuginfo-3.26.0-16.el8_6.s390x.rpm
SHA-256: e2a0b265410f2ff5d4a0ac2e45a223771380baab793f74d7179dfe7d99e6214c
Red Hat Enterprise Linux for Power, little endian 8
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
ppc64le
lemon-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 373e72178ca26a1b5cd6f4d1084651d3c9b3c0722a9c97cdb1be59da34e58b1e
lemon-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 6c5d0c7f2e9c1e81afbc4d664cfa41e185c3626c7d47500f738841c25e10e6d4
lemon-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 6c5d0c7f2e9c1e81afbc4d664cfa41e185c3626c7d47500f738841c25e10e6d4
sqlite-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: b9085fc965f148b19d70c7bc8476fe6238a56654eb13218b6e06822ed439cdf0
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 35d0e88daffaae9bfca86b2ec3d9cd82c4e662a0ff2789342b84ebe1865d8286
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 35d0e88daffaae9bfca86b2ec3d9cd82c4e662a0ff2789342b84ebe1865d8286
sqlite-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: f3a4019ec58deb1c5169047c82fbc38ffedf12061c91a2659dd0bf01ba26c879
sqlite-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: f3a4019ec58deb1c5169047c82fbc38ffedf12061c91a2659dd0bf01ba26c879
sqlite-debugsource-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 72ad215eb1cb538114cd405085d095f8b4067ae4a240c4aef969c1c5041e0fdb
sqlite-debugsource-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 72ad215eb1cb538114cd405085d095f8b4067ae4a240c4aef969c1c5041e0fdb
sqlite-devel-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: cb1614f9b89204530d684b99048ecca78559338d9da7342c5bcd822684348bf3
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 35b8fd3f366c8b5ea3c0d7f72c5c67b0c66be175f1e2a897a92994c7d10dc239
sqlite-libs-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 748322f096a096563f906ca616302d3b56727942bbe51453aa714a3dc2b7cef0
sqlite-libs-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 748322f096a096563f906ca616302d3b56727942bbe51453aa714a3dc2b7cef0
sqlite-tcl-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 3213c7cbdbac96c3663c2ae13559a3666c2790bc3dff3f86f0fbd97b0f89b3a6
sqlite-tcl-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 3213c7cbdbac96c3663c2ae13559a3666c2790bc3dff3f86f0fbd97b0f89b3a6
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
ppc64le
lemon-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 373e72178ca26a1b5cd6f4d1084651d3c9b3c0722a9c97cdb1be59da34e58b1e
lemon-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 6c5d0c7f2e9c1e81afbc4d664cfa41e185c3626c7d47500f738841c25e10e6d4
lemon-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 6c5d0c7f2e9c1e81afbc4d664cfa41e185c3626c7d47500f738841c25e10e6d4
sqlite-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: b9085fc965f148b19d70c7bc8476fe6238a56654eb13218b6e06822ed439cdf0
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 35d0e88daffaae9bfca86b2ec3d9cd82c4e662a0ff2789342b84ebe1865d8286
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 35d0e88daffaae9bfca86b2ec3d9cd82c4e662a0ff2789342b84ebe1865d8286
sqlite-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: f3a4019ec58deb1c5169047c82fbc38ffedf12061c91a2659dd0bf01ba26c879
sqlite-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: f3a4019ec58deb1c5169047c82fbc38ffedf12061c91a2659dd0bf01ba26c879
sqlite-debugsource-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 72ad215eb1cb538114cd405085d095f8b4067ae4a240c4aef969c1c5041e0fdb
sqlite-debugsource-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 72ad215eb1cb538114cd405085d095f8b4067ae4a240c4aef969c1c5041e0fdb
sqlite-devel-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: cb1614f9b89204530d684b99048ecca78559338d9da7342c5bcd822684348bf3
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 35b8fd3f366c8b5ea3c0d7f72c5c67b0c66be175f1e2a897a92994c7d10dc239
sqlite-libs-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 748322f096a096563f906ca616302d3b56727942bbe51453aa714a3dc2b7cef0
sqlite-libs-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 748322f096a096563f906ca616302d3b56727942bbe51453aa714a3dc2b7cef0
sqlite-tcl-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 3213c7cbdbac96c3663c2ae13559a3666c2790bc3dff3f86f0fbd97b0f89b3a6
sqlite-tcl-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 3213c7cbdbac96c3663c2ae13559a3666c2790bc3dff3f86f0fbd97b0f89b3a6
Red Hat Enterprise Linux Server - TUS 8.6
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
x86_64
lemon-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 6803c4584365b136bcb19f710ae58bd99d9066148b3a590ef538346316a81ce2
lemon-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 2f0016c159e97b70feb796930ab4448ceb45e370fa6a981037508daebb28d572
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 044405ff20aca0227003f69ebd5fca11be3da715efdcce85b6b89d6409840fde
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 044405ff20aca0227003f69ebd5fca11be3da715efdcce85b6b89d6409840fde
sqlite-3.26.0-16.el8_6.i686.rpm
SHA-256: 7e9197b776f314fce021cf319ad42ebc2ceb0ed669fb28682bc1c5f98a3b3db4
sqlite-3.26.0-16.el8_6.x86_64.rpm
SHA-256: b3d65f478bd8973b3de3cca2504120b6e9e6a8cc6b524c33d1f05b92fc5b8927
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 22ea8ff8b322f649acd15f85ccf0998a6316528868bb92e9a6ec06f4747eeadd
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 982e767807c877485eac0a6a836c275e054d9490711fd592c1f9f632f24cf4f6
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 982e767807c877485eac0a6a836c275e054d9490711fd592c1f9f632f24cf4f6
sqlite-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: bd2f7f7cd7b24e7b3be74b5b3efe5072ab4135dfb3c15c03c02d21afadde9a38
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 7842399d154e1545aad6a69b6e4f387fbed7e57310f3dc1441851fce6bb18d7b
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 7842399d154e1545aad6a69b6e4f387fbed7e57310f3dc1441851fce6bb18d7b
sqlite-debugsource-3.26.0-16.el8_6.i686.rpm
SHA-256: 93f24204bb2b141b65f4fd12351e1823138fda7a1357b087b4ac26543b3a8b16
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
SHA-256: fde13148305b6e459abade188c83c339a29e5ca9f74397d0d2bc94dc7fd460ee
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
SHA-256: fde13148305b6e459abade188c83c339a29e5ca9f74397d0d2bc94dc7fd460ee
sqlite-devel-3.26.0-16.el8_6.i686.rpm
SHA-256: b64131165580262bda99e67547196f0f22399c8e01d87d086bda65efa3abc151
sqlite-devel-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 896fae2e68540b0f3236773f258c323d7652e6158af1112428b16ba355acbb61
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.i686.rpm
SHA-256: e77608316e89b681f6fbaec3c2170c7a6de41456c5d16a785d4041933f7cf2fc
sqlite-libs-3.26.0-16.el8_6.x86_64.rpm
SHA-256: b9cb64cbd8df172d478cd77d6dfa95309b5f3599dd4ce3423b0da7c93e25b6a4
sqlite-libs-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 6dec73c1b4cd40df87a37946808f57888a1a0bd391757409146c64ea5cc7cd14
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: c3b2411c4da6f4975bbd7de71a923dc98b1ca2e8d8663330e1b8dc3e6a186410
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: c3b2411c4da6f4975bbd7de71a923dc98b1ca2e8d8663330e1b8dc3e6a186410
sqlite-tcl-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 334fdb232c07f25abedbe465fbd3f98d7ee4d353574d9ec8838dbd0d6722f1d0
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 3cff41318d2e38368b3663fc701cdd4fc960102aaaedd311a9e7851a32e4bf8f
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 3cff41318d2e38368b3663fc701cdd4fc960102aaaedd311a9e7851a32e4bf8f
Red Hat Enterprise Linux for ARM 64 8
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
aarch64
lemon-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 1bfd1f9353c801714bf073760cab7832224f1080121b91af4ad9632b982fe8b8
lemon-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: f662da0bd9a10094d22e96735d00e122fc921277bd551b519697489f0128eb45
lemon-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: f662da0bd9a10094d22e96735d00e122fc921277bd551b519697489f0128eb45
sqlite-3.26.0-16.el8_6.aarch64.rpm
SHA-256: aeeb0849b830a626de020463e246fbc89d368dafcbbe2562663b2f85a85c9beb
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 561b065a9d6833555faba89533453788012d3dc5290fcb4a588a2fd2704e3709
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 561b065a9d6833555faba89533453788012d3dc5290fcb4a588a2fd2704e3709
sqlite-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 1eba9df91fc850b9d8f5d8d783ec93e1ccd74ac1f3e39c0025a282a8db8a4989
sqlite-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 1eba9df91fc850b9d8f5d8d783ec93e1ccd74ac1f3e39c0025a282a8db8a4989
sqlite-debugsource-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 78769acd95fd698f616581bdbaf5fcaddb6972e6b0e5523e08a03d20345c8d07
sqlite-debugsource-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 78769acd95fd698f616581bdbaf5fcaddb6972e6b0e5523e08a03d20345c8d07
sqlite-devel-3.26.0-16.el8_6.aarch64.rpm
SHA-256: d75ab4af48cc641eaa10231df1efdfc664674589b3c80097f9fb1b720ec5bfa6
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.aarch64.rpm
SHA-256: febcbcc4a7c110ec230246d3cf9b896a1d30bea6c36098023daf78189ee94c36
sqlite-libs-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 0012106f8f4796d5d7cde188fbd238bad0a178ff90f7374749eb50053de1fd47
sqlite-libs-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 0012106f8f4796d5d7cde188fbd238bad0a178ff90f7374749eb50053de1fd47
sqlite-tcl-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: e83d9eb9648e2f8e82e3e4f6d27be6b38b156343bb9a5b39d049ca89a36983b9
sqlite-tcl-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: e83d9eb9648e2f8e82e3e4f6d27be6b38b156343bb9a5b39d049ca89a36983b9
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
aarch64
lemon-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 1bfd1f9353c801714bf073760cab7832224f1080121b91af4ad9632b982fe8b8
lemon-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: f662da0bd9a10094d22e96735d00e122fc921277bd551b519697489f0128eb45
lemon-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: f662da0bd9a10094d22e96735d00e122fc921277bd551b519697489f0128eb45
sqlite-3.26.0-16.el8_6.aarch64.rpm
SHA-256: aeeb0849b830a626de020463e246fbc89d368dafcbbe2562663b2f85a85c9beb
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 561b065a9d6833555faba89533453788012d3dc5290fcb4a588a2fd2704e3709
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 561b065a9d6833555faba89533453788012d3dc5290fcb4a588a2fd2704e3709
sqlite-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 1eba9df91fc850b9d8f5d8d783ec93e1ccd74ac1f3e39c0025a282a8db8a4989
sqlite-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 1eba9df91fc850b9d8f5d8d783ec93e1ccd74ac1f3e39c0025a282a8db8a4989
sqlite-debugsource-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 78769acd95fd698f616581bdbaf5fcaddb6972e6b0e5523e08a03d20345c8d07
sqlite-debugsource-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 78769acd95fd698f616581bdbaf5fcaddb6972e6b0e5523e08a03d20345c8d07
sqlite-devel-3.26.0-16.el8_6.aarch64.rpm
SHA-256: d75ab4af48cc641eaa10231df1efdfc664674589b3c80097f9fb1b720ec5bfa6
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.aarch64.rpm
SHA-256: febcbcc4a7c110ec230246d3cf9b896a1d30bea6c36098023daf78189ee94c36
sqlite-libs-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 0012106f8f4796d5d7cde188fbd238bad0a178ff90f7374749eb50053de1fd47
sqlite-libs-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: 0012106f8f4796d5d7cde188fbd238bad0a178ff90f7374749eb50053de1fd47
sqlite-tcl-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: e83d9eb9648e2f8e82e3e4f6d27be6b38b156343bb9a5b39d049ca89a36983b9
sqlite-tcl-debuginfo-3.26.0-16.el8_6.aarch64.rpm
SHA-256: e83d9eb9648e2f8e82e3e4f6d27be6b38b156343bb9a5b39d049ca89a36983b9
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
ppc64le
lemon-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 373e72178ca26a1b5cd6f4d1084651d3c9b3c0722a9c97cdb1be59da34e58b1e
lemon-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 6c5d0c7f2e9c1e81afbc4d664cfa41e185c3626c7d47500f738841c25e10e6d4
lemon-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 6c5d0c7f2e9c1e81afbc4d664cfa41e185c3626c7d47500f738841c25e10e6d4
sqlite-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: b9085fc965f148b19d70c7bc8476fe6238a56654eb13218b6e06822ed439cdf0
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 35d0e88daffaae9bfca86b2ec3d9cd82c4e662a0ff2789342b84ebe1865d8286
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 35d0e88daffaae9bfca86b2ec3d9cd82c4e662a0ff2789342b84ebe1865d8286
sqlite-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: f3a4019ec58deb1c5169047c82fbc38ffedf12061c91a2659dd0bf01ba26c879
sqlite-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: f3a4019ec58deb1c5169047c82fbc38ffedf12061c91a2659dd0bf01ba26c879
sqlite-debugsource-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 72ad215eb1cb538114cd405085d095f8b4067ae4a240c4aef969c1c5041e0fdb
sqlite-debugsource-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 72ad215eb1cb538114cd405085d095f8b4067ae4a240c4aef969c1c5041e0fdb
sqlite-devel-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: cb1614f9b89204530d684b99048ecca78559338d9da7342c5bcd822684348bf3
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 35b8fd3f366c8b5ea3c0d7f72c5c67b0c66be175f1e2a897a92994c7d10dc239
sqlite-libs-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 748322f096a096563f906ca616302d3b56727942bbe51453aa714a3dc2b7cef0
sqlite-libs-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 748322f096a096563f906ca616302d3b56727942bbe51453aa714a3dc2b7cef0
sqlite-tcl-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 3213c7cbdbac96c3663c2ae13559a3666c2790bc3dff3f86f0fbd97b0f89b3a6
sqlite-tcl-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
SHA-256: 3213c7cbdbac96c3663c2ae13559a3666c2790bc3dff3f86f0fbd97b0f89b3a6
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM
sqlite-3.26.0-16.el8_6.src.rpm
SHA-256: 2d6b79815eefc5f6c10c4ef4498230391b77b6037b3882f118064ca472297457
x86_64
lemon-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 6803c4584365b136bcb19f710ae58bd99d9066148b3a590ef538346316a81ce2
lemon-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 2f0016c159e97b70feb796930ab4448ceb45e370fa6a981037508daebb28d572
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 044405ff20aca0227003f69ebd5fca11be3da715efdcce85b6b89d6409840fde
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 044405ff20aca0227003f69ebd5fca11be3da715efdcce85b6b89d6409840fde
sqlite-3.26.0-16.el8_6.i686.rpm
SHA-256: 7e9197b776f314fce021cf319ad42ebc2ceb0ed669fb28682bc1c5f98a3b3db4
sqlite-3.26.0-16.el8_6.x86_64.rpm
SHA-256: b3d65f478bd8973b3de3cca2504120b6e9e6a8cc6b524c33d1f05b92fc5b8927
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 22ea8ff8b322f649acd15f85ccf0998a6316528868bb92e9a6ec06f4747eeadd
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 982e767807c877485eac0a6a836c275e054d9490711fd592c1f9f632f24cf4f6
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 982e767807c877485eac0a6a836c275e054d9490711fd592c1f9f632f24cf4f6
sqlite-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: bd2f7f7cd7b24e7b3be74b5b3efe5072ab4135dfb3c15c03c02d21afadde9a38
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 7842399d154e1545aad6a69b6e4f387fbed7e57310f3dc1441851fce6bb18d7b
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 7842399d154e1545aad6a69b6e4f387fbed7e57310f3dc1441851fce6bb18d7b
sqlite-debugsource-3.26.0-16.el8_6.i686.rpm
SHA-256: 93f24204bb2b141b65f4fd12351e1823138fda7a1357b087b4ac26543b3a8b16
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
SHA-256: fde13148305b6e459abade188c83c339a29e5ca9f74397d0d2bc94dc7fd460ee
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
SHA-256: fde13148305b6e459abade188c83c339a29e5ca9f74397d0d2bc94dc7fd460ee
sqlite-devel-3.26.0-16.el8_6.i686.rpm
SHA-256: b64131165580262bda99e67547196f0f22399c8e01d87d086bda65efa3abc151
sqlite-devel-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 896fae2e68540b0f3236773f258c323d7652e6158af1112428b16ba355acbb61
sqlite-doc-3.26.0-16.el8_6.noarch.rpm
SHA-256: 26b8a08127953c95b29a46c1fb8287e45ea734264b48f1cbe70aadebeb16a7dc
sqlite-libs-3.26.0-16.el8_6.i686.rpm
SHA-256: e77608316e89b681f6fbaec3c2170c7a6de41456c5d16a785d4041933f7cf2fc
sqlite-libs-3.26.0-16.el8_6.x86_64.rpm
SHA-256: b9cb64cbd8df172d478cd77d6dfa95309b5f3599dd4ce3423b0da7c93e25b6a4
sqlite-libs-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 6dec73c1b4cd40df87a37946808f57888a1a0bd391757409146c64ea5cc7cd14
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: c3b2411c4da6f4975bbd7de71a923dc98b1ca2e8d8663330e1b8dc3e6a186410
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: c3b2411c4da6f4975bbd7de71a923dc98b1ca2e8d8663330e1b8dc3e6a186410
sqlite-tcl-debuginfo-3.26.0-16.el8_6.i686.rpm
SHA-256: 334fdb232c07f25abedbe465fbd3f98d7ee4d353574d9ec8838dbd0d6722f1d0
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 3cff41318d2e38368b3663fc701cdd4fc960102aaaedd311a9e7851a32e4bf8f
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm
SHA-256: 3cff41318d2e38368b3663fc701cdd4fc960102aaaedd311a9e7851a32e4bf8f
Related news
Ubuntu Security Notice 5616-3 - USN-5615-1 fixed several vulnerabilities in SQLite. This update provides the corresponding fix for CVE-2020-35525 for Ubuntu 14.04 LTS. It was discovered that SQLite incorrectly handled INTERSEC query processing. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.
Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...
Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.
Red Hat Security Advisory 2023-0470-01 - An update is now available for Migration Toolkit for Runtimes (v1.0.1).
Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.
Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1705: golang: net/http: improper sanitizat...
The Migration Toolkit for Containers (MTC) 1.7.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30630: golang: io/fs: stack exhaustion in G...
Red Hat Security Advisory 2022-8938-01 - Version 1.26.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements.
Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.
Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...
Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.
Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...
OpenShift API for Data Protection (OADP) 1.1.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob * CVE-2022-30635: golang: encoding/gob: stack exhaustion in Decoder.Decode * CVE-2022-32190: golang: net/url: JoinPath does not strip relative path components i...
Red Hat Security Advisory 2022-7435-01 - An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Issues addressed include a denial of service vulnerability.
An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays...
Red Hat Security Advisory 2022-7434-01 - A Red Hat OpenShift security update has been provided for the Logging Subsystem.
Logging Subsystem 5.5.4 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags
Red Hat Security Advisory 2022-6882-01 - Openshift Logging 5.3.13 security and bug fix release.
An update is now available for OpenShift Logging 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags
Red Hat Security Advisory 2022-7407-01 - Service Binding Operator 1.3.1 is now available for OpenShift Developer Tools and Services for OCP 4.9 +.
An update for service-binding-operator-bundle-container and service-binding-operator-container is now available for OpenShift Developer Tools and Services for OCP 4.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags
Red Hat Security Advisory 2022-7313-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Issues addressed include denial of service and remote SQL injection vulnerabilities.
Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.
Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.
Red Hat Advanced Cluster Management for Kubernetes 2.6.2 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-25887: sanitize-html: insecure global regular expression replacement logic may lead to ReDoS * CVE-2022-25896: passport: incorrect ses...
Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)
Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...
Red Hat Security Advisory 2022-7108-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Issues addressed include a null pointer vulnerability.
Ubuntu Security Notice 5615-2 - USN-5615-1 fixed several vulnerabilities in SQLite. This update provides the corresponding fix for CVE-2020-35525 for Ubuntu 16.04 ESM. It was discovered that SQLite incorrectly handled INTERSEC query processing. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.
Ubuntu Security Notice 5615-1 - It was discovered that SQLite incorrectly handled INTERSEC query processing. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that SQLite incorrectly handled ALTER TABLE for views that have a nested FROM clause. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue was only addressed in Ubuntu 20.04 LTS.
Ubuntu Security Notice 5615-1 - It was discovered that SQLite incorrectly handled INTERSEC query processing. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that SQLite incorrectly handled ALTER TABLE for views that have a nested FROM clause. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue was only addressed in Ubuntu 20.04 LTS.
In SQlite 3.31.1, a potential null pointer derreference was found in the INTERSEC query processing.
In SQLite 3.31.1, there is an out of bounds access problem through ALTER TABLE for views that have a nested FROM clause.